Lucene search

K
cveIcscertCVE-2019-10988
HistorySep 04, 2019 - 2:15 p.m.

CVE-2019-10988

2019-09-0414:15:11
CWE-477
icscert
web.nvd.nist.gov
53
philips
hdi 4000
ultrasound systems
vulnerability
old operating system
unsupported
windows 2000
nvd

CVSS2

3.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:P/A:N

CVSS3

3.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N

AI Score

4.1

Confidence

High

EPSS

0

Percentile

10.4%

In Philips HDI 4000 Ultrasound Systems, all versions running on old, unsupported operating systems such as Windows 2000, the HDI 4000 Ultrasound System is built on an old operating system that is no longer supported. Thus, any unmitigated vulnerability in the old operating system could be exploited to affect this product.

Affected configurations

Nvd
Node
philipshdi_4000_firmware
AND
philipshdi_4000Match-
VendorProductVersionCPE
philipshdi_4000_firmware*cpe:2.3:o:philips:hdi_4000_firmware:*:*:*:*:*:*:*:*
philipshdi_4000-cpe:2.3:h:philips:hdi_4000:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Philips HDI 4000 Ultrasound Systems",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "All versions running on old, unsupported operating systems such as Windows 2000."
      }
    ]
  }
]

CVSS2

3.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:P/A:N

CVSS3

3.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N

AI Score

4.1

Confidence

High

EPSS

0

Percentile

10.4%

Related for CVE-2019-10988